Analysis

  • max time kernel
    15s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 10:36

General

  • Target

    067c0e82fdc9ecd87d22b624454da48bc3f4ffc5513bf3b5969853389e868572.exe

  • Size

    4.3MB

  • MD5

    e7bf89e184016f745f63a1792c10387c

  • SHA1

    f103ee3f38290bdb4ce2dd8ec5acdd8a27571b78

  • SHA256

    067c0e82fdc9ecd87d22b624454da48bc3f4ffc5513bf3b5969853389e868572

  • SHA512

    d5c2ddd58f7067915277fd275f55050dfc786c86a3a01cb9f6d813f90a54cf88f0ecb52704d5842f81b125292505e89c3fef73577c5908f2befa07b9db7e276b

  • SSDEEP

    98304:x7bAHpNeV/riwz58R42is6e3RXjOWDucCnp1DA9sv7o2s2kbsUOEGx4VKP3Q9Oh8:x/+djjqPdDsDbsU0akJyxL405+fiX

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\067c0e82fdc9ecd87d22b624454da48bc3f4ffc5513bf3b5969853389e868572.exe
    "C:\Users\Admin\AppData\Local\Temp\067c0e82fdc9ecd87d22b624454da48bc3f4ffc5513bf3b5969853389e868572.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1132

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\638e8e06-1fe8-4aef-98ee-3f92f8c516f0\AgileDotNetRT.dll
    Filesize

    1.0MB

    MD5

    d2340ef740ece066503d415beb9ac276

    SHA1

    25a859b812ff4e5dd57150964ffea1de7b4d24f2

    SHA256

    1e1b9669fd464401e53fbed81ec00e2af926b75ae8b7c6987709cc281c85f1af

    SHA512

    e248ab2edd7a83557d57deae826fa3f0da0ec1ec2806599b239a320535f937eb5806ba962e5e7daa5bd0fb634e8b4b104e25a898ba0804857c3e7362c98106c7

  • memory/1132-54-0x0000000000D40000-0x0000000001198000-memory.dmp
    Filesize

    4.3MB

  • memory/1132-56-0x0000000074810000-0x0000000074B04000-memory.dmp
    Filesize

    3.0MB

  • memory/1132-57-0x0000000075430000-0x00000000754B0000-memory.dmp
    Filesize

    512KB

  • memory/1132-58-0x0000000077DD0000-0x0000000077F50000-memory.dmp
    Filesize

    1.5MB

  • memory/1132-59-0x0000000074810000-0x0000000074B04000-memory.dmp
    Filesize

    3.0MB

  • memory/1132-60-0x0000000077DD0000-0x0000000077F50000-memory.dmp
    Filesize

    1.5MB